Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
04/05/2024, 17:58
Static task
static1
Behavioral task
behavioral1
Sample
647a086051f8c5294e257cb6fd66dab6.jaffacakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
647a086051f8c5294e257cb6fd66dab6.jaffacakes118.exe
Resource
win10v2004-20240419-en
General
-
Target
647a086051f8c5294e257cb6fd66dab6.jaffacakes118.exe
-
Size
486KB
-
MD5
647a086051f8c5294e257cb6fd66dab6
-
SHA1
368e2256ef62c4ccfb47a4df71a415676d3abba6
-
SHA256
ebd83ecfdcab0e825b256e7f0a084e907d5ca41c0fee16b8c3caaa192c74315e
-
SHA512
0d68c637459a9133d3af7b6d3100413255cb3646a5a62590bed4da64f184ea8b7e9fd64c47e56231262723c30a06b5196b7e506d59883f0726cd0419e09699f7
-
SSDEEP
12288:yUlc87eqqV5e+wBV6O+5iIFWXHv7DSAFgvWim5:yUSqqHeVBxbY0HfFgOim5
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2612 ctfmcont.exe 2588 ~1C28.tmp 2592 RMAcfWrp.exe -
Loads dropped DLL 3 IoCs
pid Process 2356 647a086051f8c5294e257cb6fd66dab6.jaffacakes118.exe 2356 647a086051f8c5294e257cb6fd66dab6.jaffacakes118.exe 2612 ctfmcont.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\diskhost = "C:\\Users\\Admin\\AppData\\Roaming\\ciphtune\\ctfmcont.exe" 647a086051f8c5294e257cb6fd66dab6.jaffacakes118.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\RMAcfWrp.exe 647a086051f8c5294e257cb6fd66dab6.jaffacakes118.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2612 ctfmcont.exe 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE 1144 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2612 ctfmcont.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2356 wrote to memory of 2612 2356 647a086051f8c5294e257cb6fd66dab6.jaffacakes118.exe 28 PID 2356 wrote to memory of 2612 2356 647a086051f8c5294e257cb6fd66dab6.jaffacakes118.exe 28 PID 2356 wrote to memory of 2612 2356 647a086051f8c5294e257cb6fd66dab6.jaffacakes118.exe 28 PID 2356 wrote to memory of 2612 2356 647a086051f8c5294e257cb6fd66dab6.jaffacakes118.exe 28 PID 2612 wrote to memory of 2588 2612 ctfmcont.exe 29 PID 2612 wrote to memory of 2588 2612 ctfmcont.exe 29 PID 2612 wrote to memory of 2588 2612 ctfmcont.exe 29 PID 2612 wrote to memory of 2588 2612 ctfmcont.exe 29 PID 2588 wrote to memory of 1144 2588 ~1C28.tmp 20
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
PID:1144 -
C:\Users\Admin\AppData\Local\Temp\647a086051f8c5294e257cb6fd66dab6.jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\647a086051f8c5294e257cb6fd66dab6.jaffacakes118.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Roaming\ciphtune\ctfmcont.exe"C:\Users\Admin\AppData\Roaming\ciphtune"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\~1C28.tmp1144 497672 2612 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2588
-
-
-
-
C:\Windows\SysWOW64\RMAcfWrp.exeC:\Windows\SysWOW64\RMAcfWrp.exe -s1⤵
- Executes dropped EXE
PID:2592
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD586dc243576cf5c7445451af37631eea9
SHA199a81c47c4c02f32c0ab456bfa23c306c7a09bf9
SHA25625d2a671e1b5b5b95697ac0234ce4d46e0d0894919521b54aabebd9daecf994a
SHA512c7310524f9b65f811146c1eb6ae944966351ac88a95fbc1ac422d8810730e5e212a7e28090ad758ea23c96ba38073e7fcf42460575e7f09dbc759a45c5d5a4a4
-
Filesize
486KB
MD59b3304a50191c6b3d9c2fcd14b200bb5
SHA11307d7eedbd360e7fb05516202b465977d25ffae
SHA2563aa4068d86404e1400659a5dbce96093c7812b3f7f35715b047d56dc9501357d
SHA51206f550c88c72845bee5629f83da6715fcfda3cd20146ae682e11432c89801a81744ed15edb77935da8c3dc0f9177d069cb3f0103c950645570725c8e99e54aed